133153 | Oracle Linux 8:thunderbird(ELSA-2020-0127) | Nessus | Oracle Linux Local Security Checks | 2020/1/22 | 2024/10/22 | high |
132921 | SUSE SLED15 / SLES15セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:0078-1) | Nessus | SuSE Local Security Checks | 2020/1/15 | 2023/4/25 | high |
133026 | RHEL 8:thunderbird(RHSA-2020: 0127) | Nessus | Red Hat Local Security Checks | 2020/1/17 | 2024/4/27 | high |
133129 | Scientific Linux セキュリティ更新: SL7.x x86_64のthunderbird(20200116) | Nessus | Scientific Linux Local Security Checks | 2020/1/21 | 2024/3/29 | high |
132709 | Mozilla Firefox < 72.0の複数の脆弱性 | Nessus | Windows | 2020/1/8 | 2024/4/1 | high |
132944 | Oracle Linux 8:firefox(ELSA-2020-0111) | Nessus | Oracle Linux Local Security Checks | 2020/1/16 | 2024/10/22 | high |
133019 | Oracle Linux 7:thunderbird(ELSA-2020-0120) | Nessus | Oracle Linux Local Security Checks | 2020/1/17 | 2024/10/22 | high |
133104 | Debian DLA-2071-1 : thunderbirdセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2020/1/21 | 2024/3/29 | high |
133386 | RHEL 8:firefox(RHSA-2020: 0295) | Nessus | Red Hat Local Security Checks | 2020/1/31 | 2024/4/28 | high |
180631 | Oracle Linux 6: thunderbird (ELSA-2020-0123 ) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | high |
180643 | Oracle Linux 6: Firefox (ELSA-2020-0086 ) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | high |
133099 | CentOS 6:thunderbird(RHSA-2020:0123) | Nessus | CentOS Local Security Checks | 2020/1/21 | 2024/10/9 | high |
132847 | Slackware 14.2/最新版: mozilla-thunderbird(SSA: 2020-010-01) | Nessus | Slackware Local Security Checks | 2020/1/13 | 2023/4/25 | high |
132852 | SUSE SLED12 / SLES12セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:0068-1) | Nessus | SuSE Local Security Checks | 2020/1/13 | 2023/4/25 | high |
132854 | Ubuntu 16.04LTS / 18.04LTS : Firefox の脆弱性 (USN-4234-1) | Nessus | Ubuntu Local Security Checks | 2020/1/13 | 2024/8/27 | high |
132881 | Oracle Linux 7:firefox(ELSA-2020-0085) | Nessus | Oracle Linux Local Security Checks | 2020/1/15 | 2024/10/22 | high |
132888 | Scientific Linux セキュリティ更新: SL6.x i386/x86_64のfirefox(20200113) | Nessus | Scientific Linux Local Security Checks | 2020/1/15 | 2024/3/29 | high |
132889 | Scientific Linux セキュリティ更新: SL7.x x86_64のfirefox(20200113) | Nessus | Scientific Linux Local Security Checks | 2020/1/15 | 2024/3/29 | high |
133024 | RHEL 6:thunderbird(RHSA-2020: 0123) | Nessus | Red Hat Local Security Checks | 2020/1/17 | 2024/6/3 | high |
133040 | Ubuntu 18.04 LTS : Thunderbirdの脆弱性 (USN-4241-1) | Nessus | Ubuntu Local Security Checks | 2020/1/17 | 2024/8/27 | high |
133652 | Amazon Linux 2:thunderbird(ALAS-2020-1393) | Nessus | Amazon Linux Local Security Checks | 2020/2/13 | 2022/12/6 | high |
132760 | Debian DSA-4600-1 : firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2020/1/10 | 2024/4/1 | high |
132774 | Mozilla Thunderbird < 68.4.1 | Nessus | Windows | 2020/1/10 | 2023/4/25 | high |
132887 | RHEL 8:firefox(RHSA-2020: 0111) | Nessus | Red Hat Local Security Checks | 2020/1/15 | 2024/4/27 | high |
133384 | RHEL 8:thunderbird(RHSA-2020: 0292) | Nessus | Red Hat Local Security Checks | 2020/1/31 | 2024/4/27 | high |
133106 | Debian DSA-4603-1 : thunderbird - セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2020/1/21 | 2024/3/29 | high |
132708 | Mozilla Firefox < 72.0の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2020/1/8 | 2024/4/1 | high |
132710 | Mozilla Firefox ESR < 68.4の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2020/1/8 | 2024/4/1 | high |
132711 | Mozilla Firefox ESR < 68.4の複数の脆弱性 | Nessus | Windows | 2020/1/8 | 2024/4/1 | high |
150661 | SUSE SLES11セキュリティ更新プログラム:MozillaFirefox (SUSE-SU-2020:14268-1 ) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2022/12/6 | high |
132873 | CentOS 6:firefox(RHSA-2020:0086) | Nessus | CentOS Local Security Checks | 2020/1/15 | 2024/10/9 | high |
135896 | Ubuntu 16.04 LTS : Thunderbirdの脆弱性 (USN-4335-1) | Nessus | Ubuntu Local Security Checks | 2020/4/22 | 2024/8/29 | critical |
132758 | Debian DLA-2061-1 : firefox-esr セキュリティ更新 | Nessus | Debian Local Security Checks | 2020/1/10 | 2024/4/1 | high |
132773 | Mozilla Thunderbird < 68.4.1 | Nessus | MacOS X Local Security Checks | 2020/1/10 | 2023/4/25 | high |
132884 | RHEL 7:firefox(RHSA-2020: 0085) | Nessus | Red Hat Local Security Checks | 2020/1/15 | 2024/6/3 | high |
132885 | RHEL 6:firefox(RHSA-2020: 0086) | Nessus | Red Hat Local Security Checks | 2020/1/15 | 2024/4/27 | high |
132949 | openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-60) | Nessus | SuSE Local Security Checks | 2020/1/16 | 2024/3/29 | high |
133022 | RHEL 7:thunderbird(RHSA-2020: 0120) | Nessus | Red Hat Local Security Checks | 2020/1/17 | 2024/4/28 | high |
133128 | Scientific Linux セキュリティ更新: SL6.x i386/x86_64のthunderbird(20200116) | Nessus | Scientific Linux Local Security Checks | 2020/1/21 | 2024/3/29 | high |
133199 | openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2020-94) | Nessus | SuSE Local Security Checks | 2020/1/23 | 2024/3/29 | high |
145921 | CentOS 8:firefox(CESA-2020: 0111) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2022/12/5 | high |
132939 | CentOS 7 : firefox (RHSA-2020:0085) | Nessus | CentOS Local Security Checks | 2020/1/16 | 2024/10/9 | high |
133097 | CentOS 7 : thunderbird (RHSA-2020:0120) | Nessus | CentOS Local Security Checks | 2020/1/21 | 2024/10/9 | high |